Vulnerabilities > Cisco > Medium

DATE CVE VULNERABILITY TITLE RISK
2014-10-05 CVE-2014-3400 Information Exposure vulnerability in Cisco Webex Meetings Server
Cisco WebEx Meetings Server allows remote authenticated users to obtain sensitive information by reading logs, aka Bug IDs CSCuq36417 and CSCuq40344.
network
low complexity
cisco CWE-200
4.0
2014-09-30 CVE-2014-3395 Improper Input Validation vulnerability in Cisco Webex Meetings Server 2.5
Cisco WebEx Meetings Server (WMS) 2.5 allows remote attackers to trigger the download of arbitrary files via a crafted URL, aka Bug ID CSCup10343.
network
low complexity
cisco CWE-20
5.0
2014-09-29 CVE-2013-3068 Cross-Site Request Forgery (CSRF) vulnerability in Cisco Linksys Wrt310N Router Firmware and Linksys Wrt350N
Cross-site request forgery (CSRF) vulnerability in apply.cgi in Linksys WRT310Nv2 2.0.0.1 allows remote attackers to hijack the authentication of administrators for requests that change passwords and modify remote management ports.
network
cisco CWE-352
6.8
2014-09-24 CVE-2014-3380 Resource Management Errors vulnerability in Cisco Unified Communications Domain Manager Platform 4.4(.3)
Cisco Unified Communications Domain Manager Platform Software 4.4(.3) and earlier allows remote attackers to cause a denial of service (CPU consumption) by sending crafted TCP packets quickly, aka Bug ID CSCuo42063.
network
low complexity
cisco CWE-399
5.0
2014-09-20 CVE-2014-3379 Improper Input Validation vulnerability in Cisco products
Cisco IOS XR 5.1 and earlier on Network Convergence System 6000 devices allows remote attackers to cause a denial of service (NPU and card hang or reload) via a malformed MPLS packet, aka Bug ID CSCuq10466.
low complexity
cisco CWE-20
6.1
2014-09-20 CVE-2014-3378 Improper Input Validation vulnerability in Cisco IOS XR
tacacsd in Cisco IOS XR 5.1 and earlier allows remote attackers to cause a denial of service (process reload) via a malformed TACACS+ packet, aka Bug ID CSCum00468.
network
low complexity
cisco CWE-20
5.0
2014-09-20 CVE-2014-3377 Improper Input Validation vulnerability in Cisco IOS XR
snmpd in Cisco IOS XR 5.1 and earlier allows remote authenticated users to cause a denial of service (process reload) via a malformed SNMPv2 packet, aka Bug ID CSCun67791.
network
low complexity
cisco CWE-20
4.0
2014-09-20 CVE-2014-3376 Improper Input Validation vulnerability in Cisco IOS XR
Cisco IOS XR 5.1 and earlier allows remote attackers to cause a denial of service (process reload) via a malformed RSVP packet, aka Bug ID CSCuq12031.
network
low complexity
cisco CWE-20
5.0
2014-09-20 CVE-2014-3367 Cross-Site Scripting vulnerability in Cisco Nexus 1000V Intercloud
Cross-site scripting (XSS) vulnerability in the vCloud Director component in Cisco Nexus 1000V InterCloud for VMware allows remote attackers to inject arbitrary web script or HTML via an unspecified value, aka Bug ID CSCuq90524.
network
cisco CWE-79
4.3
2014-09-12 CVE-2014-3342 Information Disclosure vulnerability in Cisco IOS XR Software Command Line Interface (CLI)
The CLI in Cisco IOS XR allows remote authenticated users to obtain sensitive information via unspecified commands, aka Bug IDs CSCuq42336, CSCuq76853, CSCuq76873, and CSCuq45383.
network
low complexity
cisco
4.0